רובוט
היי א אי
stars

תגידו שלום לתפקיד הבא שלכם

לראשונה בישראל:
המלצות מבוססות AI שישפרו
את הסיכוי שלך למצוא עבודה

חוקר סייבר

מסמך
מילות מפתח בקורות חיים
סימן שאלה
שאלות הכנה לראיון עבודה
עדכון משתמש
מבחני קבלה לתפקיד
משרות על המפה
 
בדיקת קורות חיים
VIP
הפוך ללקוח VIP
רגע, משהו חסר!
נשאר לך להשלים רק עוד פרט אחד:
 
שירות זה פתוח ללקוחות VIP בלבד
AllJObs VIP

חברות מובילות
כל החברות
כל המידע למציאת עבודה
להשיב נכון: "ספר לי על עצמך"
שימו בכיס וצאו לראיון: התשובה המושלמת לשאלה שמצ...
קרא עוד >
לימודים
עומדים לרשותכם
מיין לפי: מיין לפי:
הכי חדש
הכי מתאים
הכי קרוב
טוען
סגור
לפי איזה ישוב תרצה שנמיין את התוצאות?
Geo Location Icon

לוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
The team is responsible for developing and improving our Windows anti-malware prevention. This includes having top-notch knowledge about the latest malware families in the wild, Windows internals, different attack frameworks and hacktools. As part of this, the team analyzes customer data and issues to prevent malicious activities in our customer's environment, and help to improve the product.
Your Impact
Research and analyze malware and keep up-to-date on the most recent tactics and techniques used in the wild
Create behavioral-based protection that enhances our product's coverage
Leverage our company's massive collection network to identify coverage gaps and emerging threats
Assist in the design, evaluation, and implementation of new security technologies
Work in close coordination with other teams, including both development and other research teams, as well as support, sales and other cross-functional teams.
Requirements:
3+ years of experience in security research/analysis roles
Vast experience in Malware research - Advanced static and dynamic analysis tools
Experience in identifying, investigating, and responding to complex attacks
In-depth knowledge of inner Windows operating system Internals - Memory layout, processes & threads, User&Kernel space, etc
Experience in Python or other scripting languages
Understanding of the threat landscape in terms of the tools, tactics, and techniques of attacks
Excellent written and oral communication skills in English
Strong attention to detail
Experience in development of endpoint-based malware detection rules - big advantage
Experience with investigative technologies such as SIEM, packet capture analysis, host forensics, and Endpoint Detection and Response tools - advantage
Ability to work in a dynamic, fast-moving, and demanding environment - this role might occasionally require working non-regular hours, including weekends and holidays - if needed.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290781
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We're looking for a Cyber Researcher who will be responsible for identifying, analyzing, and providing mitigation options for emerging cyber threats and vulnerabilities in SaaS environments. As a Cyber Researcher, youll lead and contribute to discovering new attack vectors, developing detection and defense techniques, and providing actionable intelligence to strengthen our products and protect our customers.
You will:
Conduct proactive research on emerging threats, vulnerabilities, and attack techniques relevant to SaaS and cloud environments.
Collaborate with engineering and product teams to translate research findings into product features and security controls.
Develop proof-of-concept and detection mechanisms to validate and demonstrate risks.
Stay up-to-date with the latest trends in cyber threats, security tools, and industry best practices.
Requirements:
3+ years of professional experience in cybersecurity research, threat intelligence, or a related field.
Deep understanding of cybersecurity threats and attack techniques involving SaaS, cloud, or web technologies.
Hands-on experience with threat intelligence, network research, penetration testing, Identity and Access Management or Systems research
Proficiency in programming/scripting languages such as Python
Strong analytical and problem-solving skills with a passion for research and innovation.
Ability to communicate complex technical findings clearly to both technical and non-technical audiences.
Experience working in a fast-paced, dynamic environment.
Bachelors or Masters degree in Computer Science, Information Security, or a related field (or equivalent experience).
Relevant certifications (e.g., OSCP, CEH, GXPN) are an advantage.
Bonus Points:
Familiarity with security frameworks and compliance standards.
Contributions to the security research community (e.g., published CVEs, conference talks, open-source tools).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290762
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a Security Researcher and Developer to join our research group as part of a growing new team that builds an exciting new autonomous investigation and response product (Autopilot).
You will create and implement statistics and graph-based classification algorithms, investigating everything from new malware through process behavior and attackers operating in enterprise-scale networks using data from multiple endpoints. From analyzing attack patterns, finding statistical anomalies, and validating that you correctly respond to real attacks and APTs on real customer data.
Your Impact
Research and implement new autonomous methods to investigate and respond to targeted attackers by utilizing enormous amounts and varied types of data
Design new generic heuristics to automate response over a combination of alerts and raw data, leveraging graph algorithms and AI to mimic manual cybersecurity investigations
Perform deep analysis of advanced attack flows used by current malware and APTs
Use and develop statistical algorithms and techniques to create and improve our investigation capabilities
Be part of a diverse research group, improving our research processes and leading us to be a better team, creating a better product
Stay up to date with APTs, attacker methodologies, and TTPs.
Requirements:
Intimate knowledge and understanding of attack methods and techniques over endpoints and enterprise networks
Proven experience as part of an R&D/development team, along with strong proficiency in Python programming
Experience and interest in at least one of: incident response, red team, advanced threat hunting, detection research, advanced detection engineering
Comfortable conducting research and gathering insights by querying large databases.
Advantage if you have in-depth knowledge of the inner workings of operating systems (especially Windows)
Advantage if you have experience working with graph DB and algorithms
Advantage if you have experience in statistics, advanced data studies, or machine learning.
Ability to drive and own projects
Independent and team player, critical thinker
Excellent communication skills.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290725
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
If you are an innovator at heart and passionate about redefining how organizations secure modern environments end-to-end, we're looking for you.
We're looking for a Manager to lead a security research team for detection and response across cloud environments. This is an opportunity to lead an exceptional group of researchers working on a startup-level product within the largest security company, helping revolutionize how organizations protect their Kubernetes and hybrid cloud environments.
Your Impact
Lead, mentor, and grow a team of talented security researchers focused on defending organizations as they transition from on-premises data centers to modern cloud and Kubernetes infrastructure.
Drive the strategy and execution of research initiatives to uncover novel techniques for detecting and responding to sophisticated attacks targeting hybrid and cloud-native environments.
Define and prioritize detection use cases, relevant datasets, and innovative analytic approaches combining runtime visibility and posture management across diverse platforms.
Stay up to date with the latest attacker methodologies, APT campaigns, and TTPs to ensure our detection capabilities stay ahead of evolving threats in both legacy and cloud contexts.
Oversee simulation of real-world attacks and deep behavioral analysis to inform and validate detection content.
Foster collaboration across engineering, product management, and go-to-market teams to deliver impactful security solutions. Represent the team and share insights with the security community through blogs, conference talks, and publications.
Requirements:
5+ years in security research with a proven track record of driving impactful projects
2+ years in a leadership or management role, including mentoring researchers and setting research strategy
Deep expertise in cloud-native security, with strong focus on Kubernetes, containers, and major cloud providers (AWS, Azure, GCP, OCI)
Experience developing or working with detection and response products, such as XDR, EDR, or cloud workload protection platforms
Excellent communication skills, with the ability to articulate complex research findings and drive alignment across diverse teams
Proficient in hands-on coding and scripting (e.g., Python).
Experience working with large-scale data pipelines and analytics (e.g., GCP BigQuery, Dataflow)
Advantages
Familiarity with Kubernetes threat modeling frameworks (e.g., MITRE ATT&CK for Containers).
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290423
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you passionate about using cutting edge data science approaches to help protect the world against cyber-threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive team that will have an impact on the lives of many customers?
You will cross-functionally lead a group of security researchers focusing on delivering security outcomes to our customers. You will lead projects, customer interaction and leadership discussions from both a research and business perspective. You will partner with other research, engineering, product and marketing leaders to make sure your impact is delivered across all possible avenues.
Your Impact
Be the main driver for cross functional research projects requiring deep dives and high level business guidance
Foster deep relationships with high value customers to enable them to get the best security outcomes
Collaborate and partner up with different research, marketing, engineering and PM teams to deliver outcomes in every aspect
Lead executive level discussions and be a part of building the roadmap and influence key decision points.
Requirements:
At least 7 years technical management of a security research group
Considerable experience in at least one security subject area
Experience leading and mentoring managers of manager
Knowledge of endpoint security and products
Excellent communication skills - ability to present research results & vision in a clear and meaningful manner to executive leadership
Ability to interact with business partners with confidence; Understanding and identifying use cases and present solutions in an articulate manner
Ability to lead and influence without authority effectively
Advantages:
Experience with big data platforms (e.g GCP)
Experience with XDR/EDR/NDR products.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290410
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are seeking a highly skilled and experienced Windows Malware Security Researcher to join our growing Windows malware research team. In this role, you will play a key part in enhancing our Endpoint Detection and Response (EDR) agent by prototyping new protection components and techniques and developing advanced malware prevention strategies. You will work on identifying, analyzing, and mitigating sophisticated threats, Working closely with various teams to drive innovation.
The proposed role will be part of the Windows malware research team of the Cortex-XDR agent group.
You will focus primarily on our cutting-edge agent technology, with an emphasis on real-time prevention on Windows endpoints. A deep understanding of the Windows Operating System is essential
Your Impact
Playing a pivotal role in shaping the future of our security solutions.
enhance the effectiveness of our EDR product by designing cutting-edge protection components and developing sophisticated prevention rules
Researching OS internals and how Windows works under the hood - leveraging this knowledge to develop and improve our anti-malware mechanisms and capabilities
Research and lead novel protection ideas to production-grade level, serving as the feature subject matter expert
Research new malware and APT mitigation techniques and develop corresponding capabilities (POC level) or improve existing mitigation capabilities.
Respond to malware-based security events at clients networks.
Stay up to date with current malware and APT techniques.
You will provide feedback to the product management team on new feature requests and product enhancements from our customer base
Find new malware techniques and APT attacks including analysis of caught-in-the-wild malware.
Requirements:
At least 5 of overall experience in the cyber security research domain.
In-depth knowledge of Windows operating system Internals
At least 3 years of experience in Windows internals, both user and kernel and research experience.
At least 2 years of programming experience in C/C++ (win32 API) in Windows
At least 2 years experience with reverse engineering - both static and dynamic as well as assembly.
Experience with anti-RE techniques such as anti-debug, anti-vm, unpacking, etc.
Strong knowledge of the cyber threat landscape, including APTs (Advanced Persistent Threats) and modern malware techniques.
Experience with debuggers such as windbg, x64dbg, ollydbg
Experience with disassemblers such as IDA Pro
Proficiency in Python
Hands-on experience with Git
Knowledge of networking and internet protocols.
A major advantage to candidates with at least 2 years of experience in at least one of the following: EDR/XDR products, Windows kernel development, Low-level security solution development, Windows exploitation, and vulnerability research.
Excellent problem-solving skills, with a passion for innovation in cybersecurity.
Ability to work independently and as a part of a team
Strong attention to detail
Ability to take initiative
The ability to work under pressure with strict deadlines, and to prioritize projects
a sense of humor.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290370
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
05/08/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
Are you passionate about using cutting-edge technology to help protect the world against cyber threats? Do you live and breathe the cyber security world? Do you want to take part in an innovative and disruptive AI security group that has an impact on many customers?
You will be part of a strong security research and data science team who solve highly complex security challenges using disruptive technologies, ML algorithms and a lot of data.
As part of that, you will take part in the design and development of new groundbreaking AI security solutions which make a direct impact on many customers.
At our company we value diverse viewpoints and experiences, as we are solving complex cyber security challenges. We are committed to a safe and inclusive workspace.
Your Impact
Transform Data into Defense: Take the lead in creating high-fidelity security incidents from a massive stream of alerts generated by our industry-leading advanced security solutions.
Innovate with AI: Actively participate in cutting-edge research projects focused on creating novel prevention content at scale using state-of-the-art AI and Large Language Models (LLMs).
Drive Security Efficacy: Analyze complex threat data to identify attacker patterns, develop new prevention methodologies, and enhance automated flows to rapidly protect Cortex platform customers.
Collaborate and Lead: Work side-by-side with top-tier data scientists, engineers, and product managers to translate research ideas into tangible, customer-facing security protections.
Requirements:
5+ years of hands-on experience in the cybersecurity research field.
Deep expertise in analyzing data from security products such as EDR, SIEM, or NDR.
Strong understanding of OS internals (Windows, Linux, or macOS) and how they relate to threat detection and forensics.
Experience with cloud security, including the detection of threats and misconfigurations in major cloud environments (e.g., AWS, GCP, Azure).
Proven ability to investigate and contextualize disparate security alerts to construct a full attack narrative.
Strong proficiency in a scripting language, with Python being highly preferred for data analysis and prototyping.
Hands-on experience with query languages and databases (e.g., SQL, KQL).
A scientific, data-driven approach to problem-solving, with experience running research projects from ideation to production.
Excellent communication skills, with the ability to clearly articulate complex technical concepts and research findings to diverse audiences.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8290348
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
04/08/2025
Location: Herzliya
Job Type: Full Time
Required Principal Security Researcher - MDA Research
Come and be part of a dynamic team focused on securing cutting-edge AI and cloud technologies in a rapidly evolving threat landscape. We are leading new initiatives and research projects across AI Security, Identity Protection, and SaaS Defense, and this role offers a unique opportunity to help define the rules of the game. AI is transforming the way we interact with computers and machines and defining new cybersecurity problems and opportunities - we are looking for a Principal Researcher who can help us stay ahead of the curve.
In this role, youll research and build defenses across AI systems, agentic protocols, Identity platforms, and SaaS applications. One day you might analyze a new class of AI prompt injection attacks or Agents abuse, the next youll be hunting through data or creating novel protection mechanisms for them. Youll work closely with product teams to turn research prototypes into real security features.
Join our threat protection research team and be part of a team who contributes to our most advanced and innovative security solutions. Our mission is to help everyone to counter cyber threats by strengthening their security capabilities across their entire environment, including Identities, Agentic AI systems, Cloud and Applications.
Our mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond
Responsibilities
Research and develop detection methods for new and advanced attack techniques -from exploits to implants. Build end-to-end PoCs, from offensive testing to scalable detection, across all our cloud and identity platforms.
Stay up to date on the latest attack trends and build strong detections across the kill chaincovering agentic AI & LLM threats, cloud and identity-based attacks.
Collaborate with multiple product and engineering teams to design the next iteration of security products, implement detection ideas and validate their effectiveness using a data-driven approach.
Collaborate with data science teams to drive ML based protections, understand, and identify detection gaps, capabilities, assumptions, and improvements.
Provide cybersecurity expertise as needed during security escalations and incidents to help protect us and our customers.
Requirements:
10+ years of computer security industry experience with knowledge of adversary tradecraft, security operations, incident response, threat hunting, and of emerging threats and techniques for attacks against modern cloud environments. 
4+ years of experience researching, prototyping, and driving engineering requirements for threat protection systems.
BSc. or M.Sc. in Computer Science, Software Engineering, or relevant practical experience (e.g. service in elite technology unit in IDF).
Code fluency in either C#, Python or Rust.
A drive to tackle hard problems with level of ambiguity.
Strong knowledge of the security threat landscape, with experience in the modern attacker kill chain and MITRE ATT&CKespecially in cloud, application, identity, and AI-related threat scenarios.
Team player open to ideas and enjoys working with others to achieve shared goals.
Experience leading a project from start to finishincluding idea, design, coding, testing, and ongoing maintenance.
Familiarity with cloud environments, and hybrid cloud enterprise services.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8288333
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
04/08/2025
Location: Herzliya
Job Type: Full Time
We're looking for a passionate security researcher ready to make a real-world impact by protecting global enterprises from devastating cyberattacks. As part of our Israeli research team, you'll hunt through diverse signals across on-premises, hybrid and cloud environments, uncovering advanced threats, research emerging attack techniques, design next-generation protection systems, and develop detection logic that ensures no compromise goes unnoticed. This is your chance to stay steps ahead of advanced adversaries while building autonomous defense capabilities that protect organizations worldwide.
Our team values diversity and strives to hire individuals with varied experiences and perspectives. We understand that no candidate possesses every desired skill and experience, but together, we form a strong, effective team.
Our mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.
Responsibilities
Investigate and analyze advanced attack techniques, ransomware operations, and extortion tactics to develop a deep understanding of adversary tradecraft and TTPs (Tactics, Techniques, and Procedures).
Proactively hunt through diverse signal sources across on-premises, hybrid, and cloud environments to uncover sophisticated threats before they cause damage.
Design and implement innovative detection algorithms and automated disruption capabilities that can autonomously identify and neutralize threats across the entire kill-chain.
Drive forward-thinking approaches to cybersecurity challenges, continuously exploring new methodologies to enhance our autonomous protection capabilities.
Work closely with security research, engineering, and product teams to share insights, collaborate on complex investigations, and develop comprehensive protection strategies.
Author technical blogs and present in security conferences that establish thought leadership of Defender in the security community.
Requirements:
Bachelor's Degree in Statistics, Mathematics, Computer Science or related field, or equivalent experience.
At least 5 years of hands-on experience in security research, with practical expertise in cloud security and hybrid environments.
Knowledge of the cybersecurity threat landscape, and modern attacker kill-chains, as mapped in frameworks like MITRE ATT&CK.
Experience in analyzing large-scale security telemetry to detect and investigate malicious attack patterns.
Proficiency in at least one programming language, such as C#, Python, with ability to develop production-ready detection logic.
Excellent verbal and written communication skills, with the ability to present complex research findings to technical and cross-functional stakeholders.

Preferred Qualifications 
Experience in offensive or adversary simulation research, particularly in hybrid or cloud-native environments. 
Demonstrated contributions to the security community through public research, presentations, blogs, or open-source projects. 
Applied knowledge of Windows internals, or relevant operating system security concepts. 
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8288311
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
04/08/2025
Location: Holon
Job Type: Full Time
We are looking for a hands-on Penetration Tester / Red Teamer with strong infrastructure experience to join our team as a Cyber Security Researcher. Youll be part of the offensive team that researches cutting-edge attacks and translates them into realistic breach simulations across complex environmentsWindows domains, cloud infrastructure, Linux systems, and more.
Your work directly powers our Exposure Validation platform, helping organizations understand and defend against modern adversaries.

What You Will Do?
Research & Simulate Real-World Attacks.
Track and analyze the latest attacker TTPs.
Build internal tools, scripts, and POCs to emulate real threat behavior.
Design offensive simulations mapped to the MITRE ATT&CK framework.
Focus areas include:
Active Directory attacks (on-prem & Azure).
Cloud infrastructure misconfigurations (AWS, Azure, GCP).
Linux and network-level attack vectors.
Kubernetes threats and container-based environments.
Write clean, reusable, and documented code in Python, PowerShell, and Bash.
Requirements:
Offensive Infrastructure Security Experience:
Proven background in infrastructure penetration testing or red teaming (not web-only)
Hands-on with Windows AD exploitation, network pivoting, lateral movement
Comfortable working across the entire attack chainfrom recon to post-exploitation.

Tool Proficiency:
Experience with tools like BloodHound, Mimikatz, Metasploit, Cobalt Strike.
Familiarity with attacker tradecraft and simulation tools.
Scripting & Automation.

Proficient in:
Python for automation and tooling.
PowerShell for Windows attack scenarios.
Bash for Linux environments and scripting.
Cloud & Linux Experience.
Worked in Linux-based systems during offensive operations.
Familiarity with cloud environments: AWS, Azure, GCP (attacks or research).

Bonus Points:
Used LLMs (like ChatGPT) for research or tooling enhancement.
Created internal labs, written attack POCs, or contributed to open-source offensive tooling.

Who You Are:
An attacker mindset: creative, curious, and always digging deeper.
Experienced enough to operate independentlybut still a team player.
Able to research, prototype, and write production-grade offensive content.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8288023
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Petah Tikva
Job Type: Full Time
As the Senior Director of Cyber Security Center , you will lead the frontline of our cyber defense strategy. You will build, manage, and continuously enhance a world-class capability that includes our Security Operations Center (SOC), Threat Hunting, and Threat Intelligence teams.

Youll be responsible for ensuring real-time threat monitoring, proactive hunting, and deep analysis of adversarial activity all while leveraging AI and automation to accelerate detection, decision-making, and response. You will drive the integration of AI/ML models and threat intelligence into SOC workflows, helping your teams stay ahead of evolving threats and reduce noise through intelligent alerting and prioritization.

Youll define the vision and operational model for modern, threat-informed defense, lead response to high-impact incidents, and collaborate across cyber protection, risk, and technology teams. Youll support the CISO providing insight into threat trends, AI-driven insights, and the overall health of cyber defense posture.


Key Responsibilities

Lead and mature global Cyber Security Center, including 24/7 Security Operations, Threat Hunting, and Threat Intelligence functions.
Establish strategic direction and operational excellence across detection, response, and threat analysis programs.
Oversee incident response efforts, ensuring coordinated investigation, containment, and remediation of security events.
Build and scale proactive threat hunting programs, using hypothesis-driven methods, advanced analytics, and threat behavior models.
Operationalize threat intelligence to improve detection coverage, prioritize threats, and anticipate adversary behavior.
Own the integration and optimization of detection technologies, including SIEM, SOAR, EDR, and threat intelligence platforms.
Define and track operational metrics, such as mean time to detect (MTTD), mean time to respond (MTTR), false positive rates, and threat coverage.
Foster strong partnerships across Cyber Protection, IT, Engineering, and Risk teams, enabling coordinated defenses and incident handling.
Lead, mentor, and grow a high-performing team of security analysts, hunters, and intelligence professionals.
Stay ahead of the evolving threat landscape, continuously evaluating new technologies, frameworks, and methodologies.
Requirements:
10+ years of progressive experience in cybersecurity operations, with at least 5 years in a leadership role.
Proven experience managing SOC, threat hunting, and/or threat intelligence functions at scale.
Deep understanding of attacker tactics, techniques, and procedures (TTPs), and how to defend against them.
Strong technical expertise in modern detection and response tools (SIEM, EDR, SOAR, threat intel platforms).
Experience building and maintaining global, 24/7 security operations capabilities.
Exceptional leadership, communication, and executive reporting skills.
Familiarity with security frameworks such as MITRE ATT\&CK, NIST, etc.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8284792
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Petah Tikva
Job Type: Full Time
The Security Research Team Labs focuses on vulnerability research, identifying emerging threats and security gaps to enhance products and contribute to the broader security community. The team has deep expertise in low-level systems, operating systems, frameworks, cloud, and security research, applying this knowledge to critical security domains such as AI, Identity, and Privilege. The team has conducted cutting-edge research and presented findings on leading global stages, including Black Hat, DefCon, RSA, and more.

Lead and manage a team of vulnerability researchers and research projects.
Conduct hands-on vulnerability research across multidisciplinary attack vectors.
Support and guide research blog publications and conference presentations.
Invent new security layers to mitigate attack techniques, and surfaces discovered in research.
Write and review technical articles, and present research findings at security conferences.
Requirements:
2+ years of experience leading a security research team.
5+ years of hands-on security or vulnerability research experience.
Deep expertise in operating system internals (Windows/Linux) or other low-level systems and in-depth security research domains.
Strong reverse engineering skills, with experience using tools like IDA, Ghidra, and others.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8284742
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
Location: Petah Tikva
Job Type: Full Time
As a Senior PT Researcher, you will be the go-to-guy to find traditional and creative ways to break all kinds of products.

Make sure CYBR products are in a secure state by leading vulnerability research projects focused internally on the company products.
Present findings and work closely with software architects and development teams to ensure products are developed according to the best security standards.
Be a security research expert and stay up to date with new vulnerability research techniques that are being developed and published worldwide.
Through the year, include research work, and aim to discover innovative and creative security findings in CYBR products.
Requirements:
At least 5 years of experience in hands-on security research
Hands-on experience in penetration testing cloud, web, and mobile applications.
Experience with code security review - the ability to read code and identify security issues.
Experience with open source and commercial PT tools for scanning and detecting weaknesses.
Deep understanding of security principles and demonstrated experience in writing relevant scripts and code.
Ability to work in a dynamic, fast-moving, and growing environment.
Good self-learner and out-of-the-box thinker.
Fluent in English and Hebrew.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8284741
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
28/07/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a talented and creative Senior Security Researcher with experience conducting low and high level research on Browsers to join our Cyber R&D.

Our Javascript SDK runs on 100M+ users worldwide everyday. It collects advanced and unique digital intelligence data points that help us catch the bad guys. It is highly performant and maintains strict privacy standards, running on a very broad device and browser landscape.

Data points created by SDK feed our rich data aggregation and enrichment systems, allowing for extremely high and accurate decision making. Very high scale data streams produced by the SDK are handled by servers which are also written and maintained by our team, and youll take part in owning those systems too.

What you'll be doing:

Dive deep into browser internals, understand the low-level core components of Chromium and Webkit, and become an expert on the topic.
Lead Web/Browsers research in the team.
Research new methods and mechanisms for collecting data, design and develop for the SDK, making it bulletproof and highly performant, and push the new features value in the organisation.
Research the ins and outs of Browser APIs and how they work under the hood, investigate lesser known features and understand upcoming new features.
Take ownership of the entire data flow process - from concept to implementation.
Collaborate closely with analytics and engineering teams to produce value for the company.
Deliver and deploy the SDK to thousands of merchants, 100M+ users every day, making sure its safe, stable, does not interfere with user experience, or website functionality.
Make sure we keep up to date with all the latest browser technologies and changes, important Web standards, features and protocols, security and privacy requirements etc.
Requirements:
What you'll need:
6+ Years of proven hands-on work research or development experience with modern technologies or frameworks.
Proven track record in applied technical research, experimentation, or in-depth technology analysis
Understanding of Cloud services, AWS, Kubernetes.
Experience working in large-scale production environments with real users.
Strong grasp of Computer Systems fundamentals: OS, Networking, Security.
Basic data querying and analysis skills (SQL, Spark - Advantage).
Fluent in written and spoken English.
A go-to person mindset, someone others rely on for support and solutions.
Curiosity and a passion for solving complex problems.
Creative thinking and a fresh approach to challenges.
A team-oriented mindset and love for collaboration.

It would be cool if you have:
Deep and broad knowledge of all things Web - JavaScript, HTTP, TLS, DNS, and browser internals (performance, security, APIs/features).
Hands-on experience with Web and browser research.
Familiarity with AdBlockers (on either side of the fence).
Experience working with non-mainstream browser APIs such as WebRTC, WebGL/WebGPU, WebAudio, PaymentRequest, WebAuthn, and others.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8278896
סגור
שירות זה פתוח ללקוחות VIP בלבד
סגור
דיווח על תוכן לא הולם או מפלה
מה השם שלך?
תיאור
שליחה
סגור
v נשלח
תודה על שיתוף הפעולה
מודים לך שלקחת חלק בשיפור התוכן שלנו :)
28/07/2025
Location: Tel Aviv-Yafo
Job Type: Full Time
We are looking for a talented and creative Principal Security Researcher with experience conducting low and high level research on Browsers to join our Cyber R&D.

Our Javascript SDK runs on 100M+ users worldwide everyday. It collects advanced and unique digital intelligence data points that help us catch the bad guys. It is highly performant and maintains strict privacy standards, running on a very broad device and browser landscape.

Data points created by SDK feed our rich data aggregation and enrichment systems, allowing for extremely high and accurate decision making. Very high scale data streams produced by the SDK are handled by servers which are also written and maintained by our team, and youll take part in owning those systems too.

What you'll be doing:

Dive deep into browser internals, understand the low-level core components of Chromium and Webkit, and become an expert on the topic.
Lead browser and web research initiatives, setting direction and driving innovation across the team.

Design and build advanced data collection features in our SDK - ensuring performance, resilience, and privacy at scale.

Take ownership of the entire data flow process - from concept to implementation.
Collaborate with Engineering, Analytics, and Product teams to turn research into business value.

Act as a technical authority on browser technologies - mentoring others and shaping long-term strategy.

Ensure our SDK remains safe, stable, and effective across 100M+ users, staying ahead of browser and web standards.
Requirements:
What you'll need:
7+ Years of proven hands-on work research or development experience with modern technologies or frameworks.
Proven track record in applied technical research, experimentation, or in-depth technology analysis
Understanding of Cloud services, AWS, Kubernetes.
Experience working in large-scale production environments with real users.
Strong grasp of Computer Systems fundamentals: OS, Networking, Security.
Basic data querying and analysis skills (SQL, Spark - Advantage).
Fluent in written and spoken English.
A go-to person mindset, someone others rely on for support and solutions.
Curiosity and a passion for solving complex problems.
Creative thinking and a fresh approach to challenges.
A team-oriented mindset and love for collaboration.

It would be cool if you have:
Deep and broad knowledge of all things Web - JavaScript, HTTP, TLS, DNS, and browser internals (performance, security, APIs/features).
Hands-on experience with Web and browser research.
Familiarity with AdBlockers (on either side of the fence).
Experience working with non-mainstream browser APIs such as WebRTC, WebGL/WebGPU, WebAudio, PaymentRequest, WebAuthn, and others.
This position is open to all candidates.
 
Show more...
הגשת מועמדותהגש מועמדות
עדכון קורות החיים לפני שליחה
עדכון קורות החיים לפני שליחה
8278892
סגור
שירות זה פתוח ללקוחות VIP בלבד
משרות שנמחקו